Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Computer Breaks. Show all posts

Chinese Quantum Computer Breaks Advanced Military Encryption


 

According to Chinese scientists at Shanghai University, a quantum computer from the Canadian company D-Wave has been demonstrated to be capable of breaking a popular encryption scheme that has been used for many years. A new study shows that it is capable of attacking Rivest-Shamir-Adleman (RSA) encryption, which is used by web browsers, VPNs, email services, and chips of companies such as Samsung and LG, among others. 

The Advanced Encryption Standard (AES), which was adopted by the US government in 2001, can also be hacked by this tool. According to Chinese researchers, there is a real and substantial threat to classical cryptography, which is widely used in financial and military sectors as well as secure communication networks. SCMP published a report last week stating that the researchers utilized a quantum computer known as a D-Wave to mount the first quantum attacks on well-established cryptographic algorithms using quantum computing. 

There are some substitution-permutation-network (SPN) algorithms that can be found in widely used standards such as Rivest-Shamir-Adleman (RSA) and Advanced Encryption Standard (AES), which are both cryptographic algorithms classed as substitution-permutation networks (SPNs). While general-purpose quantum computing is still a long way from being fully operational, there has been a lot of research occurring in this area as well as in specialised quantum computing. 

Modern cryptography, though, should not be considered to be at risk from quantum computing as it does not pose an immediate threat. Professor Wang Chao, a colleague of mine at the Shanghai University, was also part of the team that successfully exploited the quantum computers which were produced by D-Wave Systems, a Canadian company, to crack cryptographic algorithms as part of a new research paper. It is the team of Wang and his students that claim that this is one of the first times that a real quantum computer has presented a substantial threat to fully-scaled SPN-structured algorithms that are used today. 


However, even though the researchers were not able to crack specific passcodes, they warn that quantum computers might be able to challenge modern encryption systems within the next few years. A quantum computer, which exploits quantum tunnelling and annealing to solve complex problems with higher efficiency and accuracy, operates by principles completely different from classical computers. As reported by the SCMP, Wang's team merged quantum techniques with conventional mathematical methods to develop an algorithm capable of breaching algorithms such as Present, Gift-64, and Rectangle designed to evade quantum techniques. 

Despite this breakthrough in quantum computing, the researchers acknowledge certain limitations currently holding the technology back, such as hardware immaturity and interference caused by the environment, which are currently preventing its full potential from being realized. Because of the sensitive nature of the research, Wang did not elaborate further on the findings. Researchers from Shanghai University, led by Wang Chao, have reportedly made significant strides in attacking military-grade encryption using quantum computing technology. 

Their efforts targeted Substitution-Permutation Network (SPN) algorithms, including Present, Gift-64, and Rectangle—systems that form the backbone of the Advanced Encryption Standard (AES). AES-256, in particular, is frequently cited as "military-grade" encryption and is believed to offer resistance against quantum computing attacks. 

However, the specific methods employed by Wang and his team to break these encryption systems remain unclear. In an interview with the South China Morning Post, Wang declined to provide further details, citing the sensitivity of the research. Despite this, the researchers have indicated that their work represents a substantial breakthrough. They claim that, for the first time, a quantum computer has posed a "real and substantial" threat to multiple full-scale SPN-structured algorithms currently in use. This was outlined in a peer-reviewed paper published in the Chinese Journal of Computers, a Mandarin-language journal. 

The paper highlights the potential risk quantum computing now poses to modern encryption standards. While many existing quantum systems are not yet considered advanced enough to threaten contemporary cryptology, this research suggests that the timeline for quantum machines to break widely used cryptographic algorithms may be shorter than previously expected. The researchers warned that the ability to crack these codes is closer than ever before. 

Currently, most general-purpose quantum systems are still in the developmental stages, and it is widely believed that practical quantum computers capable of breaking modern encryption systems are several years away. D-Wave Systems, which claims to be the world’s first commercial quantum computer supplier, counts major organizations like Lockheed Martin, NASA, and Google among its early adopters. Despite these advancements, many cryptography experts are working to develop "quantum-proof" encryption methods to safeguard against future risks posed by more powerful quantum machines. 

Quantum computers have the potential to solve complex problems that traditional computers cannot, and in the long term, they could become capable of breaking most public-key encryption algorithms. This has spurred global efforts to future-proof cryptographic systems against the eventual rise of fully capable quantum computing technologies.